Security Affairs newsletter Round 353

Pierluigi Paganini February 13, 2022

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Organizations are addressing zero-day vulnerabilities more quickly, says Google
CISA, FBI, NSA warn of the increased globalized threat of ransomware
Croatian phone carrier A1 Hrvatska discloses data breach
FritzFrog P2P Botnet is back and targets Healthcare, Education and Government Sectors
CISA adds 15 new vulnerabilities to its Known Exploited Vulnerabilities Catalog
Apple addressed a third zero-day in 2022, which is actively exploited
Spanish police dismantled SIM swapping gang who stole money from victims’ bank accounts
Threat actors compromised +500 Magento-based e-stores with e-skimmers
Attackers Increasingly Adopting Regsvr32 Utility Execution Via Office Documents
How Does An IPv6 Proxy Work & How Enterprises Can Get Benefit?
Spyware, ransomware and Nation-state hacking: Q&A from a recent interview
Critical RCE flaws in PHP Everywhere WordPress plugin affect thousands of sites
US citizens lost more than $68M to SIM swap attacks in 2021, FBI warns
CISA warns to address SAP ICMAD flaw immediately
Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online
Microsoft February 2022 Patch Tuesday security updates fix a zero-day
Google February 2022 Android security updates fix remote escalation bug
The Pirate Bay clones target millions of users with malware and malicious ads
US seizes $3.6 billion worth of cryptocurrency stolen in 2016 Bitfinex hack
Vodafone Portugal hit by a massive cyberattack
Data of +6K Puma employees stolen in December Kronos Ransomware attack
Russian police arrested six people involved in the theft and selling of stolen credit cards
Roaming Mantis SMSishing campaign now targets Europe
Avast released a free decryptor for TargetCompany ransomware
Microsoft disables the ms-appinstaller protocol because it was abused to spread malware
US Telecom providers requested $5.6B to replace Chinese equipment
Hackers breached a server of National Games of China days before the event
Russian Gamaredon APT is targeting Ukraine since October
Israeli surveillance firm QuaDream emerges from the dark
Argo CD flaw could allow stealing sensitive data from Kubernetes Apps

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment